You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
A server which receives an "early_data" extension MUST behave in one
of three ways:
- Ignore the extension and return a regular 1-RTT response. The
server then skips past early data by attempting to deprotect
received records using the handshake traffic key, discarding
records which fail deprotection (up to the configured
max_early_data_size). Once a record is deprotected successfully,
it is treated as the start of the client's second flight and the
server proceeds as with an ordinary 1-RTT handshake.
- Request that the client send another ClientHello by responding
with a HelloRetryRequest. A client MUST NOT include the
"early_data" extension in its followup ClientHello. The server
then ignores early data by skipping all records with an external
content type of "application_data" (indicating that they are
encrypted), up to the configured max_early_data_size.
- Return its own "early_data" extension in EncryptedExtensions,
indicating that it intends to process the early data. It is not
possible for the server to accept only a subset of the early data
messages. Even though the server sends a message accepting early
data, the actual early data itself may already be in flight by the
time the server generates this message.
No description provided.
The text was updated successfully, but these errors were encountered: